CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
7.4 | $0-$5k | 0.21 |
A vulnerability, which was classified as critical, has been found in uakfdotb oneapp (the affected version unknown). This issue affects an unknown part. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability.
The weakness was presented 02/18/2023 as 5413ac804f1b09f9decc46a6c37b08352c49669c. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2012-10008. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.
Applying the patch 5413ac804f1b09f9decc46a6c37b08352c49669c is able to eliminate this problem. The bugfix is ready for download at github.com. The advisory contains the following remark:
Additionally, a few critical MySQL injection vulnerabilities are fixed in this revision.
Product
Vendor
Name
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.5VulDB Meta Temp Score: 7.4
VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 9.8
NVD Vector: 🔍
CNA Base Score: 6.3
CNA Vector (VulDB): 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
0-Day Time: 🔍
Patch: 5413ac804f1b09f9decc46a6c37b08352c49669c
Timeline
02/18/2023 🔍02/18/2023 🔍
02/18/2023 🔍
03/23/2023 🔍
Sources
Advisory: 5413ac804f1b09f9decc46a6c37b08352c49669cStatus: Confirmed
CVE: CVE-2012-10008 (🔍)
Entry
Created: 02/18/2023 08:49 PMUpdated: 03/23/2023 09:12 AM
Changes: 02/18/2023 08:49 PM (41), 03/23/2023 09:08 AM (2), 03/23/2023 09:12 AM (28)
Complete: 🔍
Cache ID: 18:E7E:40
No comments yet. Languages: en.
Please log in to comment.